ID

VAR-202008-0804


CVE

CVE-2020-3439


TITLE

Cisco Data Center Network Manager Cross-site scripting vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-010210

DESCRIPTION

A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) Software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data into a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. The system is available for Cisco Nexus and MDS series switches and provides storage visualization, configuration and troubleshooting functions

Trust: 1.71

sources: NVD: CVE-2020-3439 // JVNDB: JVNDB-2020-010210 // VULHUB: VHN-181564

AFFECTED PRODUCTS

vendor:ciscomodel:data center network managerscope:ltversion:11.4\(1\)

Trust: 1.0

vendor:ciscomodel:data center network managerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-010210 // NVD: CVE-2020-3439

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3439
value: MEDIUM

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3439
value: MEDIUM

Trust: 1.0

NVD: JVNDB-2020-010210
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202008-960
value: MEDIUM

Trust: 0.6

VULHUB: VHN-181564
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2020-3439
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-010210
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181564
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3439
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.7
impactScore: 2.7
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3439
baseSeverity: MEDIUM
baseScore: 5.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 1.7
impactScore: 3.7
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-010210
baseSeverity: MEDIUM
baseScore: 4.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181564 // JVNDB: JVNDB-2020-010210 // CNNVD: CNNVD-202008-960 // NVD: CVE-2020-3439 // NVD: CVE-2020-3439

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-181564 // JVNDB: JVNDB-2020-010210 // NVD: CVE-2020-3439

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202008-960

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-202008-960

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-010210

PATCH

title:cisco-sa-dcnm-xss-stored-w4rJZJtOurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-dcnm-xss-stored-w4rJZJtO

Trust: 0.8

title:Cisco Data Center Network Manager Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=126756

Trust: 0.6

sources: JVNDB: JVNDB-2020-010210 // CNNVD: CNNVD-202008-960

EXTERNAL IDS

db:NVDid:CVE-2020-3439

Trust: 2.5

db:JVNDBid:JVNDB-2020-010210

Trust: 0.8

db:CNNVDid:CNNVD-202008-960

Trust: 0.7

db:NSFOCUSid:48760

Trust: 0.6

db:AUSCERTid:ESB-2020.2855

Trust: 0.6

db:CNVDid:CNVD-2020-48586

Trust: 0.1

db:VULHUBid:VHN-181564

Trust: 0.1

sources: VULHUB: VHN-181564 // JVNDB: JVNDB-2020-010210 // CNNVD: CNNVD-202008-960 // NVD: CVE-2020-3439

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-dcnm-xss-stored-w4rjzjto

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3439

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3439

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.2855/

Trust: 0.6

url:https://vigilance.fr/vulnerability/cisco-data-center-network-manager-cross-site-scripting-33118

Trust: 0.6

url:http://www.nsfocus.net/vulndb/48760

Trust: 0.6

sources: VULHUB: VHN-181564 // JVNDB: JVNDB-2020-010210 // CNNVD: CNNVD-202008-960 // NVD: CVE-2020-3439

SOURCES

db:VULHUBid:VHN-181564
db:JVNDBid:JVNDB-2020-010210
db:CNNVDid:CNNVD-202008-960
db:NVDid:CVE-2020-3439

LAST UPDATE DATE

2024-08-14T13:24:15.196000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181564date:2020-08-28T00:00:00
db:JVNDBid:JVNDB-2020-010210date:2020-12-28T06:45:32
db:CNNVDid:CNNVD-202008-960date:2020-09-15T00:00:00
db:NVDid:CVE-2020-3439date:2020-08-28T17:09:06.207

SOURCES RELEASE DATE

db:VULHUBid:VHN-181564date:2020-08-26T00:00:00
db:JVNDBid:JVNDB-2020-010210date:2020-12-28T06:45:32
db:CNNVDid:CNNVD-202008-960date:2020-08-19T00:00:00
db:NVDid:CVE-2020-3439date:2020-08-26T17:15:13.380